Analysis

  • max time kernel
    178s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 16:59

General

  • Target

    0257f371db74f30e746dd7e02dd3ad52860067751e80d4db5939ad1a8ee4f20d.exe

  • Size

    72KB

  • MD5

    068463d8b992f8c9cd80e4fced43af79

  • SHA1

    bb634245af2a8bad9248feed7b168d02b523e747

  • SHA256

    0257f371db74f30e746dd7e02dd3ad52860067751e80d4db5939ad1a8ee4f20d

  • SHA512

    7bb5ec82dce8aa5083307c3f1255baf30e11ebd5d0c6d6ed4b837dc06a4b2a5b7b2a75d5ac105779b7109e4049d3c88de207166916d2d44fba1629fb90eaba31

  • SSDEEP

    384:i6wayA+1mwnA353BXR+oGfP5d/ZBHXME+l93qPAqee/w6yJ/wWD+S83BXR+oGf2I:ipQNwC3BEddsEqOt/hyJF+x3BEJwRr0

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 64 IoCs
  • Disables RegEdit via registry modification 64 IoCs
  • Executes dropped EXE 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0257f371db74f30e746dd7e02dd3ad52860067751e80d4db5939ad1a8ee4f20d.exe
    "C:\Users\Admin\AppData\Local\Temp\0257f371db74f30e746dd7e02dd3ad52860067751e80d4db5939ad1a8ee4f20d.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:584
    • C:\Users\Admin\AppData\Local\Temp\1928051653\backup.exe
      C:\Users\Admin\AppData\Local\Temp\1928051653\backup.exe C:\Users\Admin\AppData\Local\Temp\1928051653\
      2⤵
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2712
      • C:\backup.exe
        \backup.exe \
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:876
        • C:\odt\backup.exe
          C:\odt\backup.exe C:\odt\
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2920
        • C:\PerfLogs\update.exe
          C:\PerfLogs\update.exe C:\PerfLogs\
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:3232
        • C:\Program Files\backup.exe
          "C:\Program Files\backup.exe" C:\Program Files\
          4⤵
          • Modifies visibility of file extensions in Explorer
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1616
          • C:\Program Files\7-Zip\update.exe
            "C:\Program Files\7-Zip\update.exe" C:\Program Files\7-Zip\
            5⤵
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2868
            • C:\Program Files\7-Zip\Lang\backup.exe
              "C:\Program Files\7-Zip\Lang\backup.exe" C:\Program Files\7-Zip\Lang\
              6⤵
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2436
          • C:\Program Files\Common Files\data.exe
            "C:\Program Files\Common Files\data.exe" C:\Program Files\Common Files\
            5⤵
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:404
            • C:\Program Files\Common Files\DESIGNER\backup.exe
              "C:\Program Files\Common Files\DESIGNER\backup.exe" C:\Program Files\Common Files\DESIGNER\
              6⤵
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:4276
            • C:\Program Files\Common Files\microsoft shared\backup.exe
              "C:\Program Files\Common Files\microsoft shared\backup.exe" C:\Program Files\Common Files\microsoft shared\
              6⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4720
              • C:\Program Files\Common Files\microsoft shared\ClickToRun\backup.exe
                "C:\Program Files\Common Files\microsoft shared\ClickToRun\backup.exe" C:\Program Files\Common Files\microsoft shared\ClickToRun\
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:4400
              • C:\Program Files\Common Files\microsoft shared\ink\backup.exe
                "C:\Program Files\Common Files\microsoft shared\ink\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\
                7⤵
                • Modifies visibility of file extensions in Explorer
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2900
                • C:\Program Files\Common Files\microsoft shared\ink\ar-SA\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\ar-SA\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\ar-SA\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:4024
                • C:\Program Files\Common Files\microsoft shared\ink\bg-BG\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\bg-BG\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\bg-BG\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4900
                • C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1852
                • C:\Program Files\Common Files\microsoft shared\ink\da-DK\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\da-DK\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\da-DK\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1704
                • C:\Program Files\Common Files\microsoft shared\ink\de-DE\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\de-DE\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\de-DE\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1244
                • C:\Program Files\Common Files\microsoft shared\ink\el-GR\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\el-GR\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\el-GR\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4436
                • C:\Program Files\Common Files\microsoft shared\ink\en-GB\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\en-GB\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\en-GB\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2756
                • C:\Program Files\Common Files\microsoft shared\ink\en-US\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\en-US\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\en-US\
                  8⤵
                  • Modifies visibility of file extensions in Explorer
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3264
                • C:\Program Files\Common Files\microsoft shared\ink\es-ES\update.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\es-ES\update.exe" C:\Program Files\Common Files\microsoft shared\ink\es-ES\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4796
                • C:\Program Files\Common Files\microsoft shared\ink\es-MX\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\es-MX\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\es-MX\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:4152
                • C:\Program Files\Common Files\microsoft shared\ink\et-EE\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\et-EE\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\et-EE\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:2976
                • C:\Program Files\Common Files\microsoft shared\ink\fi-FI\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\fi-FI\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fi-FI\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1800
                • C:\Program Files\Common Files\microsoft shared\ink\fr-CA\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\fr-CA\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fr-CA\
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:440
                • C:\Program Files\Common Files\microsoft shared\ink\fr-FR\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\fr-FR\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fr-FR\
                  8⤵
                  • Disables RegEdit via registry modification
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:3812
                • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\backup.exe
                  "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\
                  8⤵
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  PID:4760
                  • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:4888
                  • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • System policy modification
                    PID:1464
                  • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\
                    9⤵
                    • System policy modification
                    PID:1508
                  • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\backup.exe
                    "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\
                    9⤵
                      PID:4796
                    • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\backup.exe
                      "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\
                      9⤵
                      • Modifies visibility of file extensions in Explorer
                      • System policy modification
                      PID:4352
                    • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\backup.exe
                      "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\
                      9⤵
                      • Modifies visibility of file extensions in Explorer
                      • Disables RegEdit via registry modification
                      PID:4440
                    • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\backup.exe
                      "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\
                      9⤵
                        PID:3108
                      • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\backup.exe
                        "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\
                        9⤵
                        • Modifies visibility of file extensions in Explorer
                        PID:3812
                      • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\backup.exe
                        "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\
                        9⤵
                        • Modifies visibility of file extensions in Explorer
                        • System policy modification
                        PID:2264
                      • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\data.exe
                        "C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\data.exe" C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\
                        9⤵
                          PID:1956
                      • C:\Program Files\Common Files\microsoft shared\ink\he-IL\backup.exe
                        "C:\Program Files\Common Files\microsoft shared\ink\he-IL\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\he-IL\
                        8⤵
                          PID:4420
                        • C:\Program Files\Common Files\microsoft shared\ink\hr-HR\System Restore.exe
                          "C:\Program Files\Common Files\microsoft shared\ink\hr-HR\System Restore.exe" C:\Program Files\Common Files\microsoft shared\ink\hr-HR\
                          8⤵
                            PID:4348
                          • C:\Program Files\Common Files\microsoft shared\ink\hu-HU\backup.exe
                            "C:\Program Files\Common Files\microsoft shared\ink\hu-HU\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\hu-HU\
                            8⤵
                            • Disables RegEdit via registry modification
                            PID:2236
                          • C:\Program Files\Common Files\microsoft shared\ink\it-IT\backup.exe
                            "C:\Program Files\Common Files\microsoft shared\ink\it-IT\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\it-IT\
                            8⤵
                            • System policy modification
                            PID:3552
                          • C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\backup.exe
                            "C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            • Disables RegEdit via registry modification
                            PID:2216
                          • C:\Program Files\Common Files\microsoft shared\ink\ja-JP\backup.exe
                            "C:\Program Files\Common Files\microsoft shared\ink\ja-JP\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\ja-JP\
                            8⤵
                            • Disables RegEdit via registry modification
                            • System policy modification
                            PID:2148
                          • C:\Program Files\Common Files\microsoft shared\ink\ko-KR\data.exe
                            "C:\Program Files\Common Files\microsoft shared\ink\ko-KR\data.exe" C:\Program Files\Common Files\microsoft shared\ink\ko-KR\
                            8⤵
                            • Modifies visibility of file extensions in Explorer
                            • Disables RegEdit via registry modification
                            PID:1244
                          • C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\backup.exe
                            "C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\
                            8⤵
                              PID:1320
                            • C:\Program Files\Common Files\microsoft shared\ink\lt-LT\data.exe
                              "C:\Program Files\Common Files\microsoft shared\ink\lt-LT\data.exe" C:\Program Files\Common Files\microsoft shared\ink\lt-LT\
                              8⤵
                                PID:752
                              • C:\Program Files\Common Files\microsoft shared\ink\lv-LV\backup.exe
                                "C:\Program Files\Common Files\microsoft shared\ink\lv-LV\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\lv-LV\
                                8⤵
                                • Modifies visibility of file extensions in Explorer
                                • Disables RegEdit via registry modification
                                PID:1656
                              • C:\Program Files\Common Files\microsoft shared\ink\nb-NO\backup.exe
                                "C:\Program Files\Common Files\microsoft shared\ink\nb-NO\backup.exe" C:\Program Files\Common Files\microsoft shared\ink\nb-NO\
                                8⤵
                                  PID:5116
                              • C:\Program Files\Common Files\microsoft shared\MSInfo\update.exe
                                "C:\Program Files\Common Files\microsoft shared\MSInfo\update.exe" C:\Program Files\Common Files\microsoft shared\MSInfo\
                                7⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                PID:4388
                                • C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\backup.exe
                                  "C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\backup.exe" C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\
                                  8⤵
                                  • Modifies visibility of file extensions in Explorer
                                  • Disables RegEdit via registry modification
                                  PID:4108
                                • C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\backup.exe
                                  "C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\backup.exe" C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\
                                  8⤵
                                  • Modifies visibility of file extensions in Explorer
                                  PID:4380
                                • C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\backup.exe
                                  "C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\backup.exe" C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\
                                  8⤵
                                    PID:4140
                                  • C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\backup.exe
                                    "C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\backup.exe" C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\
                                    8⤵
                                    • System policy modification
                                    PID:4576
                                  • C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\backup.exe
                                    "C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\backup.exe" C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\
                                    8⤵
                                    • Modifies visibility of file extensions in Explorer
                                    PID:3360
                                  • C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\backup.exe
                                    "C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\backup.exe" C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\
                                    8⤵
                                    • Disables RegEdit via registry modification
                                    PID:2112
                                • C:\Program Files\Common Files\microsoft shared\OFFICE16\update.exe
                                  "C:\Program Files\Common Files\microsoft shared\OFFICE16\update.exe" C:\Program Files\Common Files\microsoft shared\OFFICE16\
                                  7⤵
                                  • Modifies visibility of file extensions in Explorer
                                  PID:5116
                                  • C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\backup.exe
                                    "C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\backup.exe" C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\
                                    8⤵
                                    • Disables RegEdit via registry modification
                                    PID:3800
                                • C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\backup.exe
                                  "C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\backup.exe" C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\
                                  7⤵
                                    PID:4368
                                  • C:\Program Files\Common Files\microsoft shared\Source Engine\backup.exe
                                    "C:\Program Files\Common Files\microsoft shared\Source Engine\backup.exe" C:\Program Files\Common Files\microsoft shared\Source Engine\
                                    7⤵
                                      PID:2352
                                    • C:\Program Files\Common Files\microsoft shared\Stationery\backup.exe
                                      "C:\Program Files\Common Files\microsoft shared\Stationery\backup.exe" C:\Program Files\Common Files\microsoft shared\Stationery\
                                      7⤵
                                        PID:1692
                                      • C:\Program Files\Common Files\microsoft shared\TextConv\backup.exe
                                        "C:\Program Files\Common Files\microsoft shared\TextConv\backup.exe" C:\Program Files\Common Files\microsoft shared\TextConv\
                                        7⤵
                                        • Modifies visibility of file extensions in Explorer
                                        • System policy modification
                                        PID:2216
                                        • C:\Program Files\Common Files\microsoft shared\TextConv\en-US\backup.exe
                                          "C:\Program Files\Common Files\microsoft shared\TextConv\en-US\backup.exe" C:\Program Files\Common Files\microsoft shared\TextConv\en-US\
                                          8⤵
                                          • Disables RegEdit via registry modification
                                          PID:3756
                                      • C:\Program Files\Common Files\microsoft shared\Triedit\backup.exe
                                        "C:\Program Files\Common Files\microsoft shared\Triedit\backup.exe" C:\Program Files\Common Files\microsoft shared\Triedit\
                                        7⤵
                                          PID:2112
                                      • C:\Program Files\Common Files\Services\backup.exe
                                        "C:\Program Files\Common Files\Services\backup.exe" C:\Program Files\Common Files\Services\
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1160
                                      • C:\Program Files\Common Files\System\backup.exe
                                        "C:\Program Files\Common Files\System\backup.exe" C:\Program Files\Common Files\System\
                                        6⤵
                                        • Modifies visibility of file extensions in Explorer
                                        • Disables RegEdit via registry modification
                                        • Drops file in Program Files directory
                                        PID:620
                                        • C:\Program Files\Common Files\System\ado\backup.exe
                                          "C:\Program Files\Common Files\System\ado\backup.exe" C:\Program Files\Common Files\System\ado\
                                          7⤵
                                          • Drops file in Program Files directory
                                          PID:704
                                          • C:\Program Files\Common Files\System\ado\es-ES\backup.exe
                                            "C:\Program Files\Common Files\System\ado\es-ES\backup.exe" C:\Program Files\Common Files\System\ado\es-ES\
                                            8⤵
                                              PID:2856
                                            • C:\Program Files\Common Files\System\ado\fr-FR\backup.exe
                                              "C:\Program Files\Common Files\System\ado\fr-FR\backup.exe" C:\Program Files\Common Files\System\ado\fr-FR\
                                              8⤵
                                              • System policy modification
                                              PID:1020
                                            • C:\Program Files\Common Files\System\ado\it-IT\backup.exe
                                              "C:\Program Files\Common Files\System\ado\it-IT\backup.exe" C:\Program Files\Common Files\System\ado\it-IT\
                                              8⤵
                                              • Disables RegEdit via registry modification
                                              PID:4076
                                          • C:\Program Files\Common Files\System\de-DE\backup.exe
                                            "C:\Program Files\Common Files\System\de-DE\backup.exe" C:\Program Files\Common Files\System\de-DE\
                                            7⤵
                                            • Modifies visibility of file extensions in Explorer
                                            PID:4928
                                          • C:\Program Files\Common Files\System\en-US\backup.exe
                                            "C:\Program Files\Common Files\System\en-US\backup.exe" C:\Program Files\Common Files\System\en-US\
                                            7⤵
                                            • Disables RegEdit via registry modification
                                            PID:3916
                                          • C:\Program Files\Common Files\System\es-ES\backup.exe
                                            "C:\Program Files\Common Files\System\es-ES\backup.exe" C:\Program Files\Common Files\System\es-ES\
                                            7⤵
                                            • Modifies visibility of file extensions in Explorer
                                            • Disables RegEdit via registry modification
                                            PID:4980
                                          • C:\Program Files\Common Files\System\fr-FR\backup.exe
                                            "C:\Program Files\Common Files\System\fr-FR\backup.exe" C:\Program Files\Common Files\System\fr-FR\
                                            7⤵
                                              PID:4040
                                        • C:\Program Files\Google\backup.exe
                                          "C:\Program Files\Google\backup.exe" C:\Program Files\Google\
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          • System policy modification
                                          PID:2404
                                          • C:\Program Files\Google\Chrome\backup.exe
                                            "C:\Program Files\Google\Chrome\backup.exe" C:\Program Files\Google\Chrome\
                                            6⤵
                                            • Modifies visibility of file extensions in Explorer
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1412
                                            • C:\Program Files\Google\Chrome\Application\backup.exe
                                              "C:\Program Files\Google\Chrome\Application\backup.exe" C:\Program Files\Google\Chrome\Application\
                                              7⤵
                                              • Executes dropped EXE
                                              PID:1984
                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\backup.exe
                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\
                                                8⤵
                                                • Modifies visibility of file extensions in Explorer
                                                • Drops file in Program Files directory
                                                • Suspicious use of SetWindowsHookEx
                                                PID:4328
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\backup.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\
                                                  9⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:3780
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\backup.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\
                                                  9⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1384
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\backup.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\
                                                  9⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  • System policy modification
                                                  PID:3616
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\backup.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\
                                                  9⤵
                                                  • Modifies visibility of file extensions in Explorer
                                                  • Disables RegEdit via registry modification
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:3760
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\backup.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\MEIPreload\
                                                  9⤵
                                                  • Modifies visibility of file extensions in Explorer
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1152
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\backup.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\
                                                  9⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2892
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\backup.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\
                                                  9⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:3972
                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\backup.exe
                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\
                                                  9⤵
                                                  • System policy modification
                                                  PID:3048
                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\backup.exe
                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\
                                                    10⤵
                                                    • Disables RegEdit via registry modification
                                                    • Drops file in Program Files directory
                                                    PID:2112
                                                    • C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\backup.exe
                                                      "C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\backup.exe" C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\
                                                      11⤵
                                                      • Disables RegEdit via registry modification
                                                      PID:1800
                                              • C:\Program Files\Google\Chrome\Application\SetupMetrics\backup.exe
                                                "C:\Program Files\Google\Chrome\Application\SetupMetrics\backup.exe" C:\Program Files\Google\Chrome\Application\SetupMetrics\
                                                8⤵
                                                • Disables RegEdit via registry modification
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1704
                                        • C:\Program Files\Internet Explorer\backup.exe
                                          "C:\Program Files\Internet Explorer\backup.exe" C:\Program Files\Internet Explorer\
                                          5⤵
                                          • Modifies visibility of file extensions in Explorer
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          • Suspicious use of SetWindowsHookEx
                                          PID:3708
                                          • C:\Program Files\Internet Explorer\de-DE\backup.exe
                                            "C:\Program Files\Internet Explorer\de-DE\backup.exe" C:\Program Files\Internet Explorer\de-DE\
                                            6⤵
                                            • System policy modification
                                            PID:2388
                                          • C:\Program Files\Internet Explorer\es-ES\System Restore.exe
                                            "C:\Program Files\Internet Explorer\es-ES\System Restore.exe" C:\Program Files\Internet Explorer\es-ES\
                                            6⤵
                                            • Modifies visibility of file extensions in Explorer
                                            • Disables RegEdit via registry modification
                                            PID:544
                                          • C:\Program Files\Internet Explorer\en-US\backup.exe
                                            "C:\Program Files\Internet Explorer\en-US\backup.exe" C:\Program Files\Internet Explorer\en-US\
                                            6⤵
                                              PID:3284
                                            • C:\Program Files\Internet Explorer\fr-FR\backup.exe
                                              "C:\Program Files\Internet Explorer\fr-FR\backup.exe" C:\Program Files\Internet Explorer\fr-FR\
                                              6⤵
                                                PID:3856
                                              • C:\Program Files\Internet Explorer\images\backup.exe
                                                "C:\Program Files\Internet Explorer\images\backup.exe" C:\Program Files\Internet Explorer\images\
                                                6⤵
                                                • System policy modification
                                                PID:4904
                                              • C:\Program Files\Internet Explorer\it-IT\backup.exe
                                                "C:\Program Files\Internet Explorer\it-IT\backup.exe" C:\Program Files\Internet Explorer\it-IT\
                                                6⤵
                                                  PID:2808
                                                • C:\Program Files\Internet Explorer\ja-JP\backup.exe
                                                  "C:\Program Files\Internet Explorer\ja-JP\backup.exe" C:\Program Files\Internet Explorer\ja-JP\
                                                  6⤵
                                                    PID:1644
                                                  • C:\Program Files\Internet Explorer\SIGNUP\backup.exe
                                                    "C:\Program Files\Internet Explorer\SIGNUP\backup.exe" C:\Program Files\Internet Explorer\SIGNUP\
                                                    6⤵
                                                    • Disables RegEdit via registry modification
                                                    • System policy modification
                                                    PID:224
                                                • C:\Program Files\Java\backup.exe
                                                  "C:\Program Files\Java\backup.exe" C:\Program Files\Java\
                                                  5⤵
                                                  • Modifies visibility of file extensions in Explorer
                                                  • Drops file in Program Files directory
                                                  PID:1816
                                                  • C:\Program Files\Java\jdk1.8.0_66\backup.exe
                                                    "C:\Program Files\Java\jdk1.8.0_66\backup.exe" C:\Program Files\Java\jdk1.8.0_66\
                                                    6⤵
                                                    • Modifies visibility of file extensions in Explorer
                                                    • Drops file in Program Files directory
                                                    PID:5044
                                                    • C:\Program Files\Java\jdk1.8.0_66\include\backup.exe
                                                      "C:\Program Files\Java\jdk1.8.0_66\include\backup.exe" C:\Program Files\Java\jdk1.8.0_66\include\
                                                      7⤵
                                                        PID:4976
                                                        • C:\Program Files\Java\jdk1.8.0_66\include\win32\backup.exe
                                                          "C:\Program Files\Java\jdk1.8.0_66\include\win32\backup.exe" C:\Program Files\Java\jdk1.8.0_66\include\win32\
                                                          8⤵
                                                          • System policy modification
                                                          PID:1932
                                                          • C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\backup.exe
                                                            "C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\backup.exe" C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\
                                                            9⤵
                                                            • Modifies visibility of file extensions in Explorer
                                                            • Disables RegEdit via registry modification
                                                            PID:3216
                                                      • C:\Program Files\Java\jdk1.8.0_66\jre\backup.exe
                                                        "C:\Program Files\Java\jdk1.8.0_66\jre\backup.exe" C:\Program Files\Java\jdk1.8.0_66\jre\
                                                        7⤵
                                                          PID:4144
                                                      • C:\Program Files\Java\jre1.8.0_66\backup.exe
                                                        "C:\Program Files\Java\jre1.8.0_66\backup.exe" C:\Program Files\Java\jre1.8.0_66\
                                                        6⤵
                                                        • Modifies visibility of file extensions in Explorer
                                                        • Disables RegEdit via registry modification
                                                        • Drops file in Program Files directory
                                                        • System policy modification
                                                        PID:3284
                                                        • C:\Program Files\Java\jre1.8.0_66\bin\data.exe
                                                          "C:\Program Files\Java\jre1.8.0_66\bin\data.exe" C:\Program Files\Java\jre1.8.0_66\bin\
                                                          7⤵
                                                          • Modifies visibility of file extensions in Explorer
                                                          • Disables RegEdit via registry modification
                                                          • Drops file in Program Files directory
                                                          PID:1264
                                                    • C:\Program Files\Microsoft Office\backup.exe
                                                      "C:\Program Files\Microsoft Office\backup.exe" C:\Program Files\Microsoft Office\
                                                      5⤵
                                                      • Modifies visibility of file extensions in Explorer
                                                      • Disables RegEdit via registry modification
                                                      • Drops file in Program Files directory
                                                      PID:4632
                                                      • C:\Program Files\Microsoft Office\Office16\backup.exe
                                                        "C:\Program Files\Microsoft Office\Office16\backup.exe" C:\Program Files\Microsoft Office\Office16\
                                                        6⤵
                                                        • Disables RegEdit via registry modification
                                                        PID:1108
                                                      • C:\Program Files\Microsoft Office\PackageManifests\data.exe
                                                        "C:\Program Files\Microsoft Office\PackageManifests\data.exe" C:\Program Files\Microsoft Office\PackageManifests\
                                                        6⤵
                                                        • Disables RegEdit via registry modification
                                                        PID:1396
                                                      • C:\Program Files\Microsoft Office\root\backup.exe
                                                        "C:\Program Files\Microsoft Office\root\backup.exe" C:\Program Files\Microsoft Office\root\
                                                        6⤵
                                                        • Disables RegEdit via registry modification
                                                        • Drops file in Program Files directory
                                                        • System policy modification
                                                        PID:1916
                                                        • C:\Program Files\Microsoft Office\root\Client\System Restore.exe
                                                          "C:\Program Files\Microsoft Office\root\Client\System Restore.exe" C:\Program Files\Microsoft Office\root\Client\
                                                          7⤵
                                                          • Disables RegEdit via registry modification
                                                          PID:3800
                                                        • C:\Program Files\Microsoft Office\root\Document Themes 16\backup.exe
                                                          "C:\Program Files\Microsoft Office\root\Document Themes 16\backup.exe" C:\Program Files\Microsoft Office\root\Document Themes 16\
                                                          7⤵
                                                          • System policy modification
                                                          PID:1676
                                                          • C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\backup.exe
                                                            "C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\backup.exe" C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\
                                                            8⤵
                                                            • Modifies visibility of file extensions in Explorer
                                                            PID:584
                                                      • C:\Program Files\Microsoft Office\Updates\backup.exe
                                                        "C:\Program Files\Microsoft Office\Updates\backup.exe" C:\Program Files\Microsoft Office\Updates\
                                                        6⤵
                                                        • System policy modification
                                                        PID:5072
                                                        • C:\Program Files\Microsoft Office\Updates\Apply\backup.exe
                                                          "C:\Program Files\Microsoft Office\Updates\Apply\backup.exe" C:\Program Files\Microsoft Office\Updates\Apply\
                                                          7⤵
                                                          • System policy modification
                                                          PID:2104
                                                          • C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\backup.exe
                                                            "C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\backup.exe" C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\
                                                            8⤵
                                                            • Modifies visibility of file extensions in Explorer
                                                            PID:2240
                                                    • C:\Program Files\Microsoft Office 15\backup.exe
                                                      "C:\Program Files\Microsoft Office 15\backup.exe" C:\Program Files\Microsoft Office 15\
                                                      5⤵
                                                      • Disables RegEdit via registry modification
                                                      • Drops file in Program Files directory
                                                      PID:5000
                                                      • C:\Program Files\Microsoft Office 15\ClientX64\backup.exe
                                                        "C:\Program Files\Microsoft Office 15\ClientX64\backup.exe" C:\Program Files\Microsoft Office 15\ClientX64\
                                                        6⤵
                                                          PID:3512
                                                      • C:\Program Files\Mozilla Firefox\backup.exe
                                                        "C:\Program Files\Mozilla Firefox\backup.exe" C:\Program Files\Mozilla Firefox\
                                                        5⤵
                                                          PID:2404
                                                      • C:\Program Files (x86)\backup.exe
                                                        "C:\Program Files (x86)\backup.exe" C:\Program Files (x86)\
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4860
                                                        • C:\Program Files (x86)\Adobe\backup.exe
                                                          "C:\Program Files (x86)\Adobe\backup.exe" C:\Program Files (x86)\Adobe\
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2296
                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\backup.exe
                                                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:1700
                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\backup.exe
                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\
                                                              7⤵
                                                              • Modifies visibility of file extensions in Explorer
                                                              • Disables RegEdit via registry modification
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:1632
                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\backup.exe
                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Program Files directory
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:1868
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\backup.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\
                                                                8⤵
                                                                • Modifies visibility of file extensions in Explorer
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                • System policy modification
                                                                PID:2948
                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\backup.exe
                                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\
                                                                  9⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  • System policy modification
                                                                  PID:240
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\backup.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\
                                                                8⤵
                                                                • Modifies visibility of file extensions in Explorer
                                                                • Disables RegEdit via registry modification
                                                                • Executes dropped EXE
                                                                • Drops file in Program Files directory
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:2500
                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\locales\backup.exe
                                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\locales\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\locales\
                                                                  9⤵
                                                                  • Modifies visibility of file extensions in Explorer
                                                                  • Disables RegEdit via registry modification
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  • System policy modification
                                                                  PID:2540
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\backup.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\
                                                                8⤵
                                                                • Modifies visibility of file extensions in Explorer
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:3376
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\backup.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:2804
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\backup.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\
                                                                8⤵
                                                                • Modifies visibility of file extensions in Explorer
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:4444
                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\backup.exe
                                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\
                                                                  9⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:4076
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\data.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\data.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\
                                                                8⤵
                                                                • Modifies visibility of file extensions in Explorer
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:1504
                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\backup.exe
                                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\IDTemplates\ENU\
                                                                  9⤵
                                                                  • Modifies visibility of file extensions in Explorer
                                                                  • Disables RegEdit via registry modification
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  • System policy modification
                                                                  PID:4232
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Javascripts\backup.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Javascripts\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Javascripts\
                                                                8⤵
                                                                • Modifies visibility of file extensions in Explorer
                                                                • Disables RegEdit via registry modification
                                                                • Executes dropped EXE
                                                                PID:2092
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\backup.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\
                                                                8⤵
                                                                • Drops file in Program Files directory
                                                                PID:3544
                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\backup.exe
                                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\ENU\
                                                                  9⤵
                                                                  • System policy modification
                                                                  PID:3760
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\backup.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\
                                                                8⤵
                                                                • Disables RegEdit via registry modification
                                                                PID:2356
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\backup.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\
                                                                8⤵
                                                                • Drops file in Program Files directory
                                                                • System policy modification
                                                                PID:3604
                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\backup.exe
                                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\
                                                                  9⤵
                                                                  • Disables RegEdit via registry modification
                                                                  • System policy modification
                                                                  PID:444
                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\backup.exe
                                                                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\
                                                                    10⤵
                                                                    • System policy modification
                                                                    PID:3196
                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\backup.exe
                                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\
                                                                  9⤵
                                                                  • Modifies visibility of file extensions in Explorer
                                                                  PID:3912
                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\backup.exe
                                                                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\
                                                                    10⤵
                                                                    • Disables RegEdit via registry modification
                                                                    • System policy modification
                                                                    PID:5088
                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\backup.exe
                                                                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Annotations\Stamps\ENU\
                                                                      11⤵
                                                                      • Disables RegEdit via registry modification
                                                                      PID:4892
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\backup.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\
                                                                8⤵
                                                                • Drops file in Program Files directory
                                                                PID:4800
                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\prc\backup.exe
                                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\prc\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins3d\prc\
                                                                  9⤵
                                                                  • Modifies visibility of file extensions in Explorer
                                                                  • System policy modification
                                                                  PID:3424
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\backup.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\
                                                                8⤵
                                                                  PID:3800
                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\update.exe
                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\update.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\
                                                                7⤵
                                                                • Disables RegEdit via registry modification
                                                                PID:2024
                                                                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\backup.exe
                                                                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\
                                                                  8⤵
                                                                    PID:4496
                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\update.exe
                                                                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\update.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\PFM\
                                                                      9⤵
                                                                        PID:4392
                                                                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\backup.exe
                                                                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\SaslPrep\
                                                                      8⤵
                                                                        PID:4452
                                                                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\backup.exe
                                                                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\
                                                                        8⤵
                                                                        • Modifies visibility of file extensions in Explorer
                                                                        • Drops file in Program Files directory
                                                                        PID:5040
                                                                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\backup.exe
                                                                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\
                                                                          9⤵
                                                                            PID:4656
                                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\backup.exe
                                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\ICU\
                                                                              10⤵
                                                                                PID:2508
                                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\backup.exe
                                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\
                                                                                10⤵
                                                                                  PID:632
                                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\backup.exe
                                                                                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Adobe\
                                                                                    11⤵
                                                                                      PID:3780
                                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\update.exe
                                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\update.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\
                                                                              7⤵
                                                                              • Drops file in Program Files directory
                                                                              PID:3248
                                                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\backup.exe
                                                                                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\
                                                                                8⤵
                                                                                • Modifies visibility of file extensions in Explorer
                                                                                • System policy modification
                                                                                PID:548
                                                                        • C:\Program Files (x86)\Common Files\backup.exe
                                                                          "C:\Program Files (x86)\Common Files\backup.exe" C:\Program Files (x86)\Common Files\
                                                                          5⤵
                                                                          • System policy modification
                                                                          PID:2400
                                                                          • C:\Program Files (x86)\Common Files\Adobe\backup.exe
                                                                            "C:\Program Files (x86)\Common Files\Adobe\backup.exe" C:\Program Files (x86)\Common Files\Adobe\
                                                                            6⤵
                                                                            • Modifies visibility of file extensions in Explorer
                                                                            • Drops file in Program Files directory
                                                                            PID:2368
                                                                            • C:\Program Files (x86)\Common Files\Adobe\HelpCfg\backup.exe
                                                                              "C:\Program Files (x86)\Common Files\Adobe\HelpCfg\backup.exe" C:\Program Files (x86)\Common Files\Adobe\HelpCfg\
                                                                              7⤵
                                                                              • Modifies visibility of file extensions in Explorer
                                                                              • Drops file in Program Files directory
                                                                              • System policy modification
                                                                              PID:4252
                                                                              • C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\backup.exe
                                                                                "C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\backup.exe" C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US\
                                                                                8⤵
                                                                                • Modifies visibility of file extensions in Explorer
                                                                                • Disables RegEdit via registry modification
                                                                                PID:4960
                                                                            • C:\Program Files (x86)\Common Files\Adobe\Reader\backup.exe
                                                                              "C:\Program Files (x86)\Common Files\Adobe\Reader\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Reader\
                                                                              7⤵
                                                                              • Drops file in Program Files directory
                                                                              PID:1056
                                                                              • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\backup.exe
                                                                                "C:\Program Files (x86)\Common Files\Adobe\Reader\DC\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Reader\DC\
                                                                                8⤵
                                                                                • Drops file in Program Files directory
                                                                                PID:3584
                                                                                • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\data.exe
                                                                                  "C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\data.exe" C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\
                                                                                  9⤵
                                                                                  • Disables RegEdit via registry modification
                                                                                  PID:2392
                                                                          • C:\Program Files (x86)\Common Files\Java\backup.exe
                                                                            "C:\Program Files (x86)\Common Files\Java\backup.exe" C:\Program Files (x86)\Common Files\Java\
                                                                            6⤵
                                                                            • Modifies visibility of file extensions in Explorer
                                                                            PID:2440
                                                                            • C:\Program Files (x86)\Common Files\Java\Java Update\backup.exe
                                                                              "C:\Program Files (x86)\Common Files\Java\Java Update\backup.exe" C:\Program Files (x86)\Common Files\Java\Java Update\
                                                                              7⤵
                                                                              • Modifies visibility of file extensions in Explorer
                                                                              • Disables RegEdit via registry modification
                                                                              PID:4060
                                                                          • C:\Program Files (x86)\Common Files\Microsoft Shared\data.exe
                                                                            "C:\Program Files (x86)\Common Files\Microsoft Shared\data.exe" C:\Program Files (x86)\Common Files\Microsoft Shared\
                                                                            6⤵
                                                                              PID:808
                                                                          • C:\Program Files (x86)\Google\backup.exe
                                                                            "C:\Program Files (x86)\Google\backup.exe" C:\Program Files (x86)\Google\
                                                                            5⤵
                                                                            • Drops file in Program Files directory
                                                                            PID:532
                                                                            • C:\Program Files (x86)\Google\Policies\backup.exe
                                                                              "C:\Program Files (x86)\Google\Policies\backup.exe" C:\Program Files (x86)\Google\Policies\
                                                                              6⤵
                                                                              • Modifies visibility of file extensions in Explorer
                                                                              • System policy modification
                                                                              PID:1496
                                                                            • C:\Program Files (x86)\Google\Temp\backup.exe
                                                                              "C:\Program Files (x86)\Google\Temp\backup.exe" C:\Program Files (x86)\Google\Temp\
                                                                              6⤵
                                                                              • System policy modification
                                                                              PID:3704
                                                                            • C:\Program Files (x86)\Google\CrashReports\backup.exe
                                                                              "C:\Program Files (x86)\Google\CrashReports\backup.exe" C:\Program Files (x86)\Google\CrashReports\
                                                                              6⤵
                                                                                PID:2056
                                                                              • C:\Program Files (x86)\Google\Update\backup.exe
                                                                                "C:\Program Files (x86)\Google\Update\backup.exe" C:\Program Files (x86)\Google\Update\
                                                                                6⤵
                                                                                • Modifies visibility of file extensions in Explorer
                                                                                • Drops file in Program Files directory
                                                                                PID:2424
                                                                                • C:\Program Files (x86)\Google\Update\1.3.36.71\backup.exe
                                                                                  "C:\Program Files (x86)\Google\Update\1.3.36.71\backup.exe" C:\Program Files (x86)\Google\Update\1.3.36.71\
                                                                                  7⤵
                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                  PID:788
                                                                                • C:\Program Files (x86)\Google\Update\Download\backup.exe
                                                                                  "C:\Program Files (x86)\Google\Update\Download\backup.exe" C:\Program Files (x86)\Google\Update\Download\
                                                                                  7⤵
                                                                                    PID:3048
                                                                                    • C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\backup.exe
                                                                                      "C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\backup.exe" C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\
                                                                                      8⤵
                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                      • Drops file in Program Files directory
                                                                                      • System policy modification
                                                                                      PID:4832
                                                                                      • C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\89.0.4389.114\backup.exe
                                                                                        "C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\89.0.4389.114\backup.exe" C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\89.0.4389.114\
                                                                                        9⤵
                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                        PID:3636
                                                                                  • C:\Program Files (x86)\Google\Update\Install\backup.exe
                                                                                    "C:\Program Files (x86)\Google\Update\Install\backup.exe" C:\Program Files (x86)\Google\Update\Install\
                                                                                    7⤵
                                                                                      PID:4488
                                                                                • C:\Program Files (x86)\Internet Explorer\backup.exe
                                                                                  "C:\Program Files (x86)\Internet Explorer\backup.exe" C:\Program Files (x86)\Internet Explorer\
                                                                                  5⤵
                                                                                  • Disables RegEdit via registry modification
                                                                                  • Drops file in Program Files directory
                                                                                  • System policy modification
                                                                                  PID:4444
                                                                                  • C:\Program Files (x86)\Internet Explorer\de-DE\backup.exe
                                                                                    "C:\Program Files (x86)\Internet Explorer\de-DE\backup.exe" C:\Program Files (x86)\Internet Explorer\de-DE\
                                                                                    6⤵
                                                                                      PID:220
                                                                                    • C:\Program Files (x86)\Internet Explorer\en-US\update.exe
                                                                                      "C:\Program Files (x86)\Internet Explorer\en-US\update.exe" C:\Program Files (x86)\Internet Explorer\en-US\
                                                                                      6⤵
                                                                                        PID:4328
                                                                                      • C:\Program Files (x86)\Internet Explorer\es-ES\backup.exe
                                                                                        "C:\Program Files (x86)\Internet Explorer\es-ES\backup.exe" C:\Program Files (x86)\Internet Explorer\es-ES\
                                                                                        6⤵
                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                        • System policy modification
                                                                                        PID:1456
                                                                                      • C:\Program Files (x86)\Internet Explorer\fr-FR\backup.exe
                                                                                        "C:\Program Files (x86)\Internet Explorer\fr-FR\backup.exe" C:\Program Files (x86)\Internet Explorer\fr-FR\
                                                                                        6⤵
                                                                                          PID:3616
                                                                                        • C:\Program Files (x86)\Internet Explorer\images\backup.exe
                                                                                          "C:\Program Files (x86)\Internet Explorer\images\backup.exe" C:\Program Files (x86)\Internet Explorer\images\
                                                                                          6⤵
                                                                                            PID:1296
                                                                                          • C:\Program Files (x86)\Internet Explorer\it-IT\System Restore.exe
                                                                                            "C:\Program Files (x86)\Internet Explorer\it-IT\System Restore.exe" C:\Program Files (x86)\Internet Explorer\it-IT\
                                                                                            6⤵
                                                                                              PID:4924
                                                                                          • C:\Program Files (x86)\Microsoft\backup.exe
                                                                                            "C:\Program Files (x86)\Microsoft\backup.exe" C:\Program Files (x86)\Microsoft\
                                                                                            5⤵
                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                            • Disables RegEdit via registry modification
                                                                                            • Drops file in Program Files directory
                                                                                            PID:3024
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\backup.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\backup.exe" C:\Program Files (x86)\Microsoft\Edge\
                                                                                              6⤵
                                                                                                PID:3860
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\backup.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\backup.exe" C:\Program Files (x86)\Microsoft\Edge\Application\
                                                                                                  7⤵
                                                                                                    PID:4384
                                                                                            • C:\Users\backup.exe
                                                                                              C:\Users\backup.exe C:\Users\
                                                                                              4⤵
                                                                                                PID:3560
                                                                                                • C:\Users\Admin\data.exe
                                                                                                  C:\Users\Admin\data.exe C:\Users\Admin\
                                                                                                  5⤵
                                                                                                  • Disables RegEdit via registry modification
                                                                                                  PID:4236
                                                                                                  • C:\Users\Admin\3D Objects\update.exe
                                                                                                    "C:\Users\Admin\3D Objects\update.exe" C:\Users\Admin\3D Objects\
                                                                                                    6⤵
                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                    • Disables RegEdit via registry modification
                                                                                                    PID:5072
                                                                                                  • C:\Users\Admin\Contacts\System Restore.exe
                                                                                                    "C:\Users\Admin\Contacts\System Restore.exe" C:\Users\Admin\Contacts\
                                                                                                    6⤵
                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                    PID:904
                                                                                                  • C:\Users\Admin\Desktop\backup.exe
                                                                                                    C:\Users\Admin\Desktop\backup.exe C:\Users\Admin\Desktop\
                                                                                                    6⤵
                                                                                                      PID:4956
                                                                                                    • C:\Users\Admin\Documents\backup.exe
                                                                                                      C:\Users\Admin\Documents\backup.exe C:\Users\Admin\Documents\
                                                                                                      6⤵
                                                                                                      • Disables RegEdit via registry modification
                                                                                                      PID:2388
                                                                                                    • C:\Users\Admin\Downloads\backup.exe
                                                                                                      C:\Users\Admin\Downloads\backup.exe C:\Users\Admin\Downloads\
                                                                                                      6⤵
                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                      PID:4148
                                                                                                    • C:\Users\Admin\Links\backup.exe
                                                                                                      C:\Users\Admin\Links\backup.exe C:\Users\Admin\Links\
                                                                                                      6⤵
                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                      • Disables RegEdit via registry modification
                                                                                                      PID:4852
                                                                                                    • C:\Users\Admin\Favorites\backup.exe
                                                                                                      C:\Users\Admin\Favorites\backup.exe C:\Users\Admin\Favorites\
                                                                                                      6⤵
                                                                                                        PID:2988
                                                                                                    • C:\Users\Public\System Restore.exe
                                                                                                      "C:\Users\Public\System Restore.exe" C:\Users\Public\
                                                                                                      5⤵
                                                                                                      • System policy modification
                                                                                                      PID:3732
                                                                                                      • C:\Users\Public\Documents\backup.exe
                                                                                                        C:\Users\Public\Documents\backup.exe C:\Users\Public\Documents\
                                                                                                        6⤵
                                                                                                        • Disables RegEdit via registry modification
                                                                                                        PID:3400
                                                                                                      • C:\Users\Public\Downloads\backup.exe
                                                                                                        C:\Users\Public\Downloads\backup.exe C:\Users\Public\Downloads\
                                                                                                        6⤵
                                                                                                          PID:1860
                                                                                                    • C:\Windows\backup.exe
                                                                                                      C:\Windows\backup.exe C:\Windows\
                                                                                                      4⤵
                                                                                                      • Disables RegEdit via registry modification
                                                                                                      • Drops file in Windows directory
                                                                                                      PID:5060
                                                                                                      • C:\Windows\appcompat\data.exe
                                                                                                        C:\Windows\appcompat\data.exe C:\Windows\appcompat\
                                                                                                        5⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:1492
                                                                                                        • C:\Windows\appcompat\appraiser\backup.exe
                                                                                                          C:\Windows\appcompat\appraiser\backup.exe C:\Windows\appcompat\appraiser\
                                                                                                          6⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          • System policy modification
                                                                                                          PID:4124
                                                                                                          • C:\Windows\appcompat\appraiser\Telemetry\backup.exe
                                                                                                            C:\Windows\appcompat\appraiser\Telemetry\backup.exe C:\Windows\appcompat\appraiser\Telemetry\
                                                                                                            7⤵
                                                                                                            • System policy modification
                                                                                                            PID:3852
                                                                                                        • C:\Windows\appcompat\encapsulation\backup.exe
                                                                                                          C:\Windows\appcompat\encapsulation\backup.exe C:\Windows\appcompat\encapsulation\
                                                                                                          6⤵
                                                                                                          • System policy modification
                                                                                                          PID:4724
                                                                                                        • C:\Windows\appcompat\Programs\backup.exe
                                                                                                          C:\Windows\appcompat\Programs\backup.exe C:\Windows\appcompat\Programs\
                                                                                                          6⤵
                                                                                                            PID:5116
                                                                                                        • C:\Windows\addins\backup.exe
                                                                                                          C:\Windows\addins\backup.exe C:\Windows\addins\
                                                                                                          5⤵
                                                                                                          • Disables RegEdit via registry modification
                                                                                                          • System policy modification
                                                                                                          PID:632
                                                                                                        • C:\Windows\apppatch\backup.exe
                                                                                                          C:\Windows\apppatch\backup.exe C:\Windows\apppatch\
                                                                                                          5⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          • System policy modification
                                                                                                          PID:3504
                                                                                                          • C:\Windows\apppatch\AppPatch64\backup.exe
                                                                                                            C:\Windows\apppatch\AppPatch64\backup.exe C:\Windows\apppatch\AppPatch64\
                                                                                                            6⤵
                                                                                                              PID:2436
                                                                                                            • C:\Windows\apppatch\Custom\backup.exe
                                                                                                              C:\Windows\apppatch\Custom\backup.exe C:\Windows\apppatch\Custom\
                                                                                                              6⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              • System policy modification
                                                                                                              PID:2356
                                                                                                              • C:\Windows\apppatch\Custom\Custom64\backup.exe
                                                                                                                C:\Windows\apppatch\Custom\Custom64\backup.exe C:\Windows\apppatch\Custom\Custom64\
                                                                                                                7⤵
                                                                                                                  PID:1120
                                                                                                            • C:\Windows\AppReadiness\backup.exe
                                                                                                              C:\Windows\AppReadiness\backup.exe C:\Windows\AppReadiness\
                                                                                                              5⤵
                                                                                                                PID:740
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\acrocef_low\System Restore.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\acrocef_low\System Restore.exe" C:\Users\Admin\AppData\Local\Temp\acrocef_low\
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:3600
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:2856
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\Low\backup.exe C:\Users\Admin\AppData\Local\Temp\Low\
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:4688
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:2568
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe" C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:2976
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\System Restore.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\System Restore.exe" C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:4352
                                                                                                      • C:\Program Files (x86)\Common Files\Adobe\Acrobat\backup.exe
                                                                                                        "C:\Program Files (x86)\Common Files\Adobe\Acrobat\backup.exe" C:\Program Files (x86)\Common Files\Adobe\Acrobat\
                                                                                                        1⤵
                                                                                                          PID:4788
                                                                                                        • C:\Program Files\Java\jdk1.8.0_66\bin\backup.exe
                                                                                                          "C:\Program Files\Java\jdk1.8.0_66\bin\backup.exe" C:\Program Files\Java\jdk1.8.0_66\bin\
                                                                                                          1⤵
                                                                                                          • System policy modification
                                                                                                          PID:380
                                                                                                        • C:\Program Files (x86)\Common Files\Adobe\ARM\data.exe
                                                                                                          "C:\Program Files (x86)\Common Files\Adobe\ARM\data.exe" C:\Program Files (x86)\Common Files\Adobe\ARM\
                                                                                                          1⤵
                                                                                                            PID:1420
                                                                                                            • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\backup.exe
                                                                                                              "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\backup.exe" C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\
                                                                                                              2⤵
                                                                                                              • Disables RegEdit via registry modification
                                                                                                              • System policy modification
                                                                                                              PID:2872
                                                                                                          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\en_US\backup.exe
                                                                                                            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\en_US\backup.exe" C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Locale\en_US\
                                                                                                            1⤵
                                                                                                              PID:860
                                                                                                            • C:\Program Files\Common Files\System\ado\de-DE\backup.exe
                                                                                                              "C:\Program Files\Common Files\System\ado\de-DE\backup.exe" C:\Program Files\Common Files\System\ado\de-DE\
                                                                                                              1⤵
                                                                                                              • Disables RegEdit via registry modification
                                                                                                              • System policy modification
                                                                                                              PID:4484
                                                                                                            • C:\Program Files\Common Files\System\ado\en-US\backup.exe
                                                                                                              "C:\Program Files\Common Files\System\ado\en-US\backup.exe" C:\Program Files\Common Files\System\ado\en-US\
                                                                                                              1⤵
                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                              • System policy modification
                                                                                                              PID:3116
                                                                                                            • C:\Program Files\Java\jdk1.8.0_66\db\backup.exe
                                                                                                              "C:\Program Files\Java\jdk1.8.0_66\db\backup.exe" C:\Program Files\Java\jdk1.8.0_66\db\
                                                                                                              1⤵
                                                                                                              • Drops file in Program Files directory
                                                                                                              • System policy modification
                                                                                                              PID:3764
                                                                                                              • C:\Program Files\Java\jdk1.8.0_66\db\bin\backup.exe
                                                                                                                "C:\Program Files\Java\jdk1.8.0_66\db\bin\backup.exe" C:\Program Files\Java\jdk1.8.0_66\db\bin\
                                                                                                                2⤵
                                                                                                                  PID:1288
                                                                                                                • C:\Program Files\Java\jdk1.8.0_66\db\lib\data.exe
                                                                                                                  "C:\Program Files\Java\jdk1.8.0_66\db\lib\data.exe" C:\Program Files\Java\jdk1.8.0_66\db\lib\
                                                                                                                  2⤵
                                                                                                                    PID:4108
                                                                                                                • C:\Program Files\Java\jre1.8.0_66\bin\dtplugin\backup.exe
                                                                                                                  "C:\Program Files\Java\jre1.8.0_66\bin\dtplugin\backup.exe" C:\Program Files\Java\jre1.8.0_66\bin\dtplugin\
                                                                                                                  1⤵
                                                                                                                    PID:1108

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                  Persistence

                                                                                                                  Hidden Files and Directories

                                                                                                                  1
                                                                                                                  T1158

                                                                                                                  Defense Evasion

                                                                                                                  Hidden Files and Directories

                                                                                                                  1
                                                                                                                  T1158

                                                                                                                  Modify Registry

                                                                                                                  2
                                                                                                                  T1112

                                                                                                                  Discovery

                                                                                                                  System Information Discovery

                                                                                                                  1
                                                                                                                  T1082

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\PerfLogs\update.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    515e73e88cb8f8b4b9c4a814b90d888e

                                                                                                                    SHA1

                                                                                                                    027bfc9de89cc3c43a18f3deade62e608e01bf59

                                                                                                                    SHA256

                                                                                                                    be8c8715b900d43db1da4d3724c3a4ba370d6778336650c0f15a6a62187c053d

                                                                                                                    SHA512

                                                                                                                    9a3fa0bbed537b56ef9c4653f79457cea63fab0693577c7ef4e7b612e13a0a0331a2d9a4ce9054a10cc2ced1e1bfec1425e5930540cab6a40cc9fbd531619994

                                                                                                                  • C:\PerfLogs\update.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    515e73e88cb8f8b4b9c4a814b90d888e

                                                                                                                    SHA1

                                                                                                                    027bfc9de89cc3c43a18f3deade62e608e01bf59

                                                                                                                    SHA256

                                                                                                                    be8c8715b900d43db1da4d3724c3a4ba370d6778336650c0f15a6a62187c053d

                                                                                                                    SHA512

                                                                                                                    9a3fa0bbed537b56ef9c4653f79457cea63fab0693577c7ef4e7b612e13a0a0331a2d9a4ce9054a10cc2ced1e1bfec1425e5930540cab6a40cc9fbd531619994

                                                                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    cdaf146de6ee817eb35044442a656f61

                                                                                                                    SHA1

                                                                                                                    20cd02cd53622a2a7d64ecd4e0af3267ac1b51bd

                                                                                                                    SHA256

                                                                                                                    679390cb2e6eca8f8aa673d3756ac1dd0079db81de0a12d341ba7c4b210def76

                                                                                                                    SHA512

                                                                                                                    1df4f615c2fc5c6d367ef6fb7f77e60dee637f8bacdf7a939c08a0d4d232bef7801d1d5e6199cd40decd0cf91a4fe894a476fd3b4cddb4b25a9c283679281c51

                                                                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    cdaf146de6ee817eb35044442a656f61

                                                                                                                    SHA1

                                                                                                                    20cd02cd53622a2a7d64ecd4e0af3267ac1b51bd

                                                                                                                    SHA256

                                                                                                                    679390cb2e6eca8f8aa673d3756ac1dd0079db81de0a12d341ba7c4b210def76

                                                                                                                    SHA512

                                                                                                                    1df4f615c2fc5c6d367ef6fb7f77e60dee637f8bacdf7a939c08a0d4d232bef7801d1d5e6199cd40decd0cf91a4fe894a476fd3b4cddb4b25a9c283679281c51

                                                                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    cdaf146de6ee817eb35044442a656f61

                                                                                                                    SHA1

                                                                                                                    20cd02cd53622a2a7d64ecd4e0af3267ac1b51bd

                                                                                                                    SHA256

                                                                                                                    679390cb2e6eca8f8aa673d3756ac1dd0079db81de0a12d341ba7c4b210def76

                                                                                                                    SHA512

                                                                                                                    1df4f615c2fc5c6d367ef6fb7f77e60dee637f8bacdf7a939c08a0d4d232bef7801d1d5e6199cd40decd0cf91a4fe894a476fd3b4cddb4b25a9c283679281c51

                                                                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    cdaf146de6ee817eb35044442a656f61

                                                                                                                    SHA1

                                                                                                                    20cd02cd53622a2a7d64ecd4e0af3267ac1b51bd

                                                                                                                    SHA256

                                                                                                                    679390cb2e6eca8f8aa673d3756ac1dd0079db81de0a12d341ba7c4b210def76

                                                                                                                    SHA512

                                                                                                                    1df4f615c2fc5c6d367ef6fb7f77e60dee637f8bacdf7a939c08a0d4d232bef7801d1d5e6199cd40decd0cf91a4fe894a476fd3b4cddb4b25a9c283679281c51

                                                                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    687dc03f19fd8f10ce345212e56069d5

                                                                                                                    SHA1

                                                                                                                    09019c3d593f20b8af07ef09b0c185cca552169d

                                                                                                                    SHA256

                                                                                                                    0117f97a7318bbdf3f1126ff5c8285777c692cd5402b2200267e2e50252b6d83

                                                                                                                    SHA512

                                                                                                                    1913b6d7982264878bc88dbfa29aef36f1186b267170026361b64278298e1364a200be471bc35ee7aecd716edc2b4e57257d3a2694e600ffc90a1502209ab272

                                                                                                                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    687dc03f19fd8f10ce345212e56069d5

                                                                                                                    SHA1

                                                                                                                    09019c3d593f20b8af07ef09b0c185cca552169d

                                                                                                                    SHA256

                                                                                                                    0117f97a7318bbdf3f1126ff5c8285777c692cd5402b2200267e2e50252b6d83

                                                                                                                    SHA512

                                                                                                                    1913b6d7982264878bc88dbfa29aef36f1186b267170026361b64278298e1364a200be471bc35ee7aecd716edc2b4e57257d3a2694e600ffc90a1502209ab272

                                                                                                                  • C:\Program Files (x86)\Adobe\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    bfe5aa7982e952c131f0e7e05af9c1f0

                                                                                                                    SHA1

                                                                                                                    ef6323ebbef10f8d68710334b22183df9da5c8f7

                                                                                                                    SHA256

                                                                                                                    8f62311341c2dd1328dc2d089bcfd11c871f14b28275ae098e524e33ea27fa6c

                                                                                                                    SHA512

                                                                                                                    9c1f8a42774b35901627b06821c599be85408d9758899e7e86b15047d5e97a69471926833d2d69e14c825242cb4df005b7d2faee5a421c8cbbc8fad83e4846a9

                                                                                                                  • C:\Program Files (x86)\Adobe\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    bfe5aa7982e952c131f0e7e05af9c1f0

                                                                                                                    SHA1

                                                                                                                    ef6323ebbef10f8d68710334b22183df9da5c8f7

                                                                                                                    SHA256

                                                                                                                    8f62311341c2dd1328dc2d089bcfd11c871f14b28275ae098e524e33ea27fa6c

                                                                                                                    SHA512

                                                                                                                    9c1f8a42774b35901627b06821c599be85408d9758899e7e86b15047d5e97a69471926833d2d69e14c825242cb4df005b7d2faee5a421c8cbbc8fad83e4846a9

                                                                                                                  • C:\Program Files (x86)\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    9260dab143f1a1feb96357eaa4cadd68

                                                                                                                    SHA1

                                                                                                                    32156750ba337c01a9f571e71e42867546c3c300

                                                                                                                    SHA256

                                                                                                                    bc1ece106ff277504094b4f448e9ca30b3b2b801e56c2f04e13530461ce02c31

                                                                                                                    SHA512

                                                                                                                    4903e9f4ffc705d9080ebaaf68f3c639839632ef96ca284278e108b7b9cc60df7672e4cf4e19fc5de3cac1d79ae72217d20b36fa01e2a87bac69cbcadaaeba49

                                                                                                                  • C:\Program Files (x86)\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    9260dab143f1a1feb96357eaa4cadd68

                                                                                                                    SHA1

                                                                                                                    32156750ba337c01a9f571e71e42867546c3c300

                                                                                                                    SHA256

                                                                                                                    bc1ece106ff277504094b4f448e9ca30b3b2b801e56c2f04e13530461ce02c31

                                                                                                                    SHA512

                                                                                                                    4903e9f4ffc705d9080ebaaf68f3c639839632ef96ca284278e108b7b9cc60df7672e4cf4e19fc5de3cac1d79ae72217d20b36fa01e2a87bac69cbcadaaeba49

                                                                                                                  • C:\Program Files\7-Zip\Lang\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    526cf45901a979e14abaa67544062db5

                                                                                                                    SHA1

                                                                                                                    dbaa7787cf2a5db759db270880024610d498c23d

                                                                                                                    SHA256

                                                                                                                    dfc2ed77abf5679b41bdf551a3af89b99d4dc311179ccc535bb611a181b204a1

                                                                                                                    SHA512

                                                                                                                    82d5ef8676638feb0c5d97bb058b23391f4487f87e8eb3c6568a925a79e5427e61080efb370f842e7df63699c2c5afea0245834f5c4a14c0601c7299e29cae66

                                                                                                                  • C:\Program Files\7-Zip\Lang\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    526cf45901a979e14abaa67544062db5

                                                                                                                    SHA1

                                                                                                                    dbaa7787cf2a5db759db270880024610d498c23d

                                                                                                                    SHA256

                                                                                                                    dfc2ed77abf5679b41bdf551a3af89b99d4dc311179ccc535bb611a181b204a1

                                                                                                                    SHA512

                                                                                                                    82d5ef8676638feb0c5d97bb058b23391f4487f87e8eb3c6568a925a79e5427e61080efb370f842e7df63699c2c5afea0245834f5c4a14c0601c7299e29cae66

                                                                                                                  • C:\Program Files\7-Zip\update.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    33a9cbda01ebe6f9da145c2d0c0c7a4f

                                                                                                                    SHA1

                                                                                                                    5307e78f87b3676a6366809f20afb8035ff26628

                                                                                                                    SHA256

                                                                                                                    3c2dfaa1d19651fe24edc09aedebfa9809eb161cbcba8d5b2c9410fed1f51c22

                                                                                                                    SHA512

                                                                                                                    42172630f723e2418de92ea4bb327d1e4d30cd3b718363ab6345a6c91d2eeda78693bd8051850e80bfa381369efeb5a2a6489e2f2f4c90ad0b5c92b92c38dbd1

                                                                                                                  • C:\Program Files\7-Zip\update.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    33a9cbda01ebe6f9da145c2d0c0c7a4f

                                                                                                                    SHA1

                                                                                                                    5307e78f87b3676a6366809f20afb8035ff26628

                                                                                                                    SHA256

                                                                                                                    3c2dfaa1d19651fe24edc09aedebfa9809eb161cbcba8d5b2c9410fed1f51c22

                                                                                                                    SHA512

                                                                                                                    42172630f723e2418de92ea4bb327d1e4d30cd3b718363ab6345a6c91d2eeda78693bd8051850e80bfa381369efeb5a2a6489e2f2f4c90ad0b5c92b92c38dbd1

                                                                                                                  • C:\Program Files\Common Files\DESIGNER\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    526cf45901a979e14abaa67544062db5

                                                                                                                    SHA1

                                                                                                                    dbaa7787cf2a5db759db270880024610d498c23d

                                                                                                                    SHA256

                                                                                                                    dfc2ed77abf5679b41bdf551a3af89b99d4dc311179ccc535bb611a181b204a1

                                                                                                                    SHA512

                                                                                                                    82d5ef8676638feb0c5d97bb058b23391f4487f87e8eb3c6568a925a79e5427e61080efb370f842e7df63699c2c5afea0245834f5c4a14c0601c7299e29cae66

                                                                                                                  • C:\Program Files\Common Files\DESIGNER\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    526cf45901a979e14abaa67544062db5

                                                                                                                    SHA1

                                                                                                                    dbaa7787cf2a5db759db270880024610d498c23d

                                                                                                                    SHA256

                                                                                                                    dfc2ed77abf5679b41bdf551a3af89b99d4dc311179ccc535bb611a181b204a1

                                                                                                                    SHA512

                                                                                                                    82d5ef8676638feb0c5d97bb058b23391f4487f87e8eb3c6568a925a79e5427e61080efb370f842e7df63699c2c5afea0245834f5c4a14c0601c7299e29cae66

                                                                                                                  • C:\Program Files\Common Files\data.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    33a9cbda01ebe6f9da145c2d0c0c7a4f

                                                                                                                    SHA1

                                                                                                                    5307e78f87b3676a6366809f20afb8035ff26628

                                                                                                                    SHA256

                                                                                                                    3c2dfaa1d19651fe24edc09aedebfa9809eb161cbcba8d5b2c9410fed1f51c22

                                                                                                                    SHA512

                                                                                                                    42172630f723e2418de92ea4bb327d1e4d30cd3b718363ab6345a6c91d2eeda78693bd8051850e80bfa381369efeb5a2a6489e2f2f4c90ad0b5c92b92c38dbd1

                                                                                                                  • C:\Program Files\Common Files\data.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    33a9cbda01ebe6f9da145c2d0c0c7a4f

                                                                                                                    SHA1

                                                                                                                    5307e78f87b3676a6366809f20afb8035ff26628

                                                                                                                    SHA256

                                                                                                                    3c2dfaa1d19651fe24edc09aedebfa9809eb161cbcba8d5b2c9410fed1f51c22

                                                                                                                    SHA512

                                                                                                                    42172630f723e2418de92ea4bb327d1e4d30cd3b718363ab6345a6c91d2eeda78693bd8051850e80bfa381369efeb5a2a6489e2f2f4c90ad0b5c92b92c38dbd1

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\ClickToRun\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    8d7244d8804a5d09f8de7b9ad499e50b

                                                                                                                    SHA1

                                                                                                                    f1bdc8822ddecd7f51c886a7e1cd1a0590500297

                                                                                                                    SHA256

                                                                                                                    3e0e8e6b7abf2e0a7fe1ef6a7140c22f5e88c4d0efb778856e08289ccbb45814

                                                                                                                    SHA512

                                                                                                                    8f4d5c56007503e35bf082e955a06cbd556626b1a1a841f7ae2a94e2a444ed0d07a7807b67568201c1b0f340c68204dc177a709d8dea23ff4feb44c906d84c67

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\ClickToRun\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    8d7244d8804a5d09f8de7b9ad499e50b

                                                                                                                    SHA1

                                                                                                                    f1bdc8822ddecd7f51c886a7e1cd1a0590500297

                                                                                                                    SHA256

                                                                                                                    3e0e8e6b7abf2e0a7fe1ef6a7140c22f5e88c4d0efb778856e08289ccbb45814

                                                                                                                    SHA512

                                                                                                                    8f4d5c56007503e35bf082e955a06cbd556626b1a1a841f7ae2a94e2a444ed0d07a7807b67568201c1b0f340c68204dc177a709d8dea23ff4feb44c906d84c67

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    cadc0c232cf3243cf270b36b6b1d3ca7

                                                                                                                    SHA1

                                                                                                                    72e609ee2513b82799c3fe964e13397c3a9282b2

                                                                                                                    SHA256

                                                                                                                    99a389fbd8c32bc83d718abfc1e45616c94c874e398a495c82bc420c0943974b

                                                                                                                    SHA512

                                                                                                                    eb9d0395a7e62cc6e2b05baaeda22abfb69f6762ab84ad7f34bf6ed5bec05329ee23b6feef7ac1568c29bbd81f4145ebdf4e9afc885b04b19e1a78f64bd1bbee

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    cadc0c232cf3243cf270b36b6b1d3ca7

                                                                                                                    SHA1

                                                                                                                    72e609ee2513b82799c3fe964e13397c3a9282b2

                                                                                                                    SHA256

                                                                                                                    99a389fbd8c32bc83d718abfc1e45616c94c874e398a495c82bc420c0943974b

                                                                                                                    SHA512

                                                                                                                    eb9d0395a7e62cc6e2b05baaeda22abfb69f6762ab84ad7f34bf6ed5bec05329ee23b6feef7ac1568c29bbd81f4145ebdf4e9afc885b04b19e1a78f64bd1bbee

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\ink\ar-SA\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    89ac28307b810d05bbafd6453ae6f70f

                                                                                                                    SHA1

                                                                                                                    9da97e97648a808b1a36771804cb7efad3871132

                                                                                                                    SHA256

                                                                                                                    37afa1d205f9747b37255570ba819832b708ee56a197857b0a7fd4be2c6084b0

                                                                                                                    SHA512

                                                                                                                    b954d302fa758122e33801d5b702b3efec5947c9f77171a6eb1ecc38c64996819fe84586e85ac12757912cb4cedaaab727d84e327d6b915882ad69efc1f34607

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\ink\ar-SA\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    89ac28307b810d05bbafd6453ae6f70f

                                                                                                                    SHA1

                                                                                                                    9da97e97648a808b1a36771804cb7efad3871132

                                                                                                                    SHA256

                                                                                                                    37afa1d205f9747b37255570ba819832b708ee56a197857b0a7fd4be2c6084b0

                                                                                                                    SHA512

                                                                                                                    b954d302fa758122e33801d5b702b3efec5947c9f77171a6eb1ecc38c64996819fe84586e85ac12757912cb4cedaaab727d84e327d6b915882ad69efc1f34607

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\ink\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    8d7244d8804a5d09f8de7b9ad499e50b

                                                                                                                    SHA1

                                                                                                                    f1bdc8822ddecd7f51c886a7e1cd1a0590500297

                                                                                                                    SHA256

                                                                                                                    3e0e8e6b7abf2e0a7fe1ef6a7140c22f5e88c4d0efb778856e08289ccbb45814

                                                                                                                    SHA512

                                                                                                                    8f4d5c56007503e35bf082e955a06cbd556626b1a1a841f7ae2a94e2a444ed0d07a7807b67568201c1b0f340c68204dc177a709d8dea23ff4feb44c906d84c67

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\ink\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    8d7244d8804a5d09f8de7b9ad499e50b

                                                                                                                    SHA1

                                                                                                                    f1bdc8822ddecd7f51c886a7e1cd1a0590500297

                                                                                                                    SHA256

                                                                                                                    3e0e8e6b7abf2e0a7fe1ef6a7140c22f5e88c4d0efb778856e08289ccbb45814

                                                                                                                    SHA512

                                                                                                                    8f4d5c56007503e35bf082e955a06cbd556626b1a1a841f7ae2a94e2a444ed0d07a7807b67568201c1b0f340c68204dc177a709d8dea23ff4feb44c906d84c67

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\ink\bg-BG\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    26a18b51f726d5d439a65acec18c8e8c

                                                                                                                    SHA1

                                                                                                                    0fbaebef600c199e54e63ecba7806a52fca06926

                                                                                                                    SHA256

                                                                                                                    f1fd70450cdbc5b4502d1fbe6f8404496bfb1462d63f6e005f9939702a1bff68

                                                                                                                    SHA512

                                                                                                                    a4dcfc71a7357f9162fef529fff6700cf50f5db59b25a894d2c81384b2ddc167577ac5236abc4be02c50bbcc9207871598a65178bfc062e9b846a3dd1ea8e25b

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\ink\bg-BG\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    26a18b51f726d5d439a65acec18c8e8c

                                                                                                                    SHA1

                                                                                                                    0fbaebef600c199e54e63ecba7806a52fca06926

                                                                                                                    SHA256

                                                                                                                    f1fd70450cdbc5b4502d1fbe6f8404496bfb1462d63f6e005f9939702a1bff68

                                                                                                                    SHA512

                                                                                                                    a4dcfc71a7357f9162fef529fff6700cf50f5db59b25a894d2c81384b2ddc167577ac5236abc4be02c50bbcc9207871598a65178bfc062e9b846a3dd1ea8e25b

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    26a18b51f726d5d439a65acec18c8e8c

                                                                                                                    SHA1

                                                                                                                    0fbaebef600c199e54e63ecba7806a52fca06926

                                                                                                                    SHA256

                                                                                                                    f1fd70450cdbc5b4502d1fbe6f8404496bfb1462d63f6e005f9939702a1bff68

                                                                                                                    SHA512

                                                                                                                    a4dcfc71a7357f9162fef529fff6700cf50f5db59b25a894d2c81384b2ddc167577ac5236abc4be02c50bbcc9207871598a65178bfc062e9b846a3dd1ea8e25b

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    26a18b51f726d5d439a65acec18c8e8c

                                                                                                                    SHA1

                                                                                                                    0fbaebef600c199e54e63ecba7806a52fca06926

                                                                                                                    SHA256

                                                                                                                    f1fd70450cdbc5b4502d1fbe6f8404496bfb1462d63f6e005f9939702a1bff68

                                                                                                                    SHA512

                                                                                                                    a4dcfc71a7357f9162fef529fff6700cf50f5db59b25a894d2c81384b2ddc167577ac5236abc4be02c50bbcc9207871598a65178bfc062e9b846a3dd1ea8e25b

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\ink\da-DK\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    26a18b51f726d5d439a65acec18c8e8c

                                                                                                                    SHA1

                                                                                                                    0fbaebef600c199e54e63ecba7806a52fca06926

                                                                                                                    SHA256

                                                                                                                    f1fd70450cdbc5b4502d1fbe6f8404496bfb1462d63f6e005f9939702a1bff68

                                                                                                                    SHA512

                                                                                                                    a4dcfc71a7357f9162fef529fff6700cf50f5db59b25a894d2c81384b2ddc167577ac5236abc4be02c50bbcc9207871598a65178bfc062e9b846a3dd1ea8e25b

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\ink\da-DK\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    26a18b51f726d5d439a65acec18c8e8c

                                                                                                                    SHA1

                                                                                                                    0fbaebef600c199e54e63ecba7806a52fca06926

                                                                                                                    SHA256

                                                                                                                    f1fd70450cdbc5b4502d1fbe6f8404496bfb1462d63f6e005f9939702a1bff68

                                                                                                                    SHA512

                                                                                                                    a4dcfc71a7357f9162fef529fff6700cf50f5db59b25a894d2c81384b2ddc167577ac5236abc4be02c50bbcc9207871598a65178bfc062e9b846a3dd1ea8e25b

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\ink\de-DE\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    26a18b51f726d5d439a65acec18c8e8c

                                                                                                                    SHA1

                                                                                                                    0fbaebef600c199e54e63ecba7806a52fca06926

                                                                                                                    SHA256

                                                                                                                    f1fd70450cdbc5b4502d1fbe6f8404496bfb1462d63f6e005f9939702a1bff68

                                                                                                                    SHA512

                                                                                                                    a4dcfc71a7357f9162fef529fff6700cf50f5db59b25a894d2c81384b2ddc167577ac5236abc4be02c50bbcc9207871598a65178bfc062e9b846a3dd1ea8e25b

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\ink\de-DE\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    26a18b51f726d5d439a65acec18c8e8c

                                                                                                                    SHA1

                                                                                                                    0fbaebef600c199e54e63ecba7806a52fca06926

                                                                                                                    SHA256

                                                                                                                    f1fd70450cdbc5b4502d1fbe6f8404496bfb1462d63f6e005f9939702a1bff68

                                                                                                                    SHA512

                                                                                                                    a4dcfc71a7357f9162fef529fff6700cf50f5db59b25a894d2c81384b2ddc167577ac5236abc4be02c50bbcc9207871598a65178bfc062e9b846a3dd1ea8e25b

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\ink\el-GR\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    231bca1e0955fab5274a3fbda54b5247

                                                                                                                    SHA1

                                                                                                                    5d3c0c815650ca1524754f414e325b60c2cb3e93

                                                                                                                    SHA256

                                                                                                                    99a85f7deec5bae3cfb6a7f309bf87c958ebca40815ca3c8c5f2ed2a646b607b

                                                                                                                    SHA512

                                                                                                                    a3d909fad2f3b0d4c317073c9a8b9bed904250119e8f10474b94951106126de6e17b4b9b4e4abe8a747054afcf0c1be26b09c4d64dd42412080814eb8108645a

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\ink\el-GR\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    231bca1e0955fab5274a3fbda54b5247

                                                                                                                    SHA1

                                                                                                                    5d3c0c815650ca1524754f414e325b60c2cb3e93

                                                                                                                    SHA256

                                                                                                                    99a85f7deec5bae3cfb6a7f309bf87c958ebca40815ca3c8c5f2ed2a646b607b

                                                                                                                    SHA512

                                                                                                                    a3d909fad2f3b0d4c317073c9a8b9bed904250119e8f10474b94951106126de6e17b4b9b4e4abe8a747054afcf0c1be26b09c4d64dd42412080814eb8108645a

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\ink\en-GB\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    231bca1e0955fab5274a3fbda54b5247

                                                                                                                    SHA1

                                                                                                                    5d3c0c815650ca1524754f414e325b60c2cb3e93

                                                                                                                    SHA256

                                                                                                                    99a85f7deec5bae3cfb6a7f309bf87c958ebca40815ca3c8c5f2ed2a646b607b

                                                                                                                    SHA512

                                                                                                                    a3d909fad2f3b0d4c317073c9a8b9bed904250119e8f10474b94951106126de6e17b4b9b4e4abe8a747054afcf0c1be26b09c4d64dd42412080814eb8108645a

                                                                                                                  • C:\Program Files\Common Files\microsoft shared\ink\en-GB\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    231bca1e0955fab5274a3fbda54b5247

                                                                                                                    SHA1

                                                                                                                    5d3c0c815650ca1524754f414e325b60c2cb3e93

                                                                                                                    SHA256

                                                                                                                    99a85f7deec5bae3cfb6a7f309bf87c958ebca40815ca3c8c5f2ed2a646b607b

                                                                                                                    SHA512

                                                                                                                    a3d909fad2f3b0d4c317073c9a8b9bed904250119e8f10474b94951106126de6e17b4b9b4e4abe8a747054afcf0c1be26b09c4d64dd42412080814eb8108645a

                                                                                                                  • C:\Program Files\Google\Chrome\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    22ef018587bd485f0c803b0dd16f099e

                                                                                                                    SHA1

                                                                                                                    bf8bb74be018044a839d39b5ae86d2188f5c0ccd

                                                                                                                    SHA256

                                                                                                                    1fb73273e075148ba1a3fb2bbc6f7e5f1ddbcad01686abaccfa2867c6df958ad

                                                                                                                    SHA512

                                                                                                                    3cb6cbc20b8fde22b6032b41b8c05e38f2fb7b265cf6912641bde0e823e571803fa4e8bb0cf8acbdf70fba1db1063e29890bf12eec846e747eff5914499583e6

                                                                                                                  • C:\Program Files\Google\Chrome\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    22ef018587bd485f0c803b0dd16f099e

                                                                                                                    SHA1

                                                                                                                    bf8bb74be018044a839d39b5ae86d2188f5c0ccd

                                                                                                                    SHA256

                                                                                                                    1fb73273e075148ba1a3fb2bbc6f7e5f1ddbcad01686abaccfa2867c6df958ad

                                                                                                                    SHA512

                                                                                                                    3cb6cbc20b8fde22b6032b41b8c05e38f2fb7b265cf6912641bde0e823e571803fa4e8bb0cf8acbdf70fba1db1063e29890bf12eec846e747eff5914499583e6

                                                                                                                  • C:\Program Files\Google\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    3be941322ca70c5688f3d5a2a911f6ba

                                                                                                                    SHA1

                                                                                                                    16575e241d9fd2fb74ad05e840e0e2b187468071

                                                                                                                    SHA256

                                                                                                                    2b18bf506140c8a723f1343d7d5de94290033a43dbdd962fd221c1027d9cdb3e

                                                                                                                    SHA512

                                                                                                                    40eea9c501ecfe7bf84e9d19e00b8bcc2bbe74d027129ebe89ceb91796939c9d173ea2842ef58f267bf27bb28a4159ca12437bd2705525978e8918b325d48be9

                                                                                                                  • C:\Program Files\Google\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    3be941322ca70c5688f3d5a2a911f6ba

                                                                                                                    SHA1

                                                                                                                    16575e241d9fd2fb74ad05e840e0e2b187468071

                                                                                                                    SHA256

                                                                                                                    2b18bf506140c8a723f1343d7d5de94290033a43dbdd962fd221c1027d9cdb3e

                                                                                                                    SHA512

                                                                                                                    40eea9c501ecfe7bf84e9d19e00b8bcc2bbe74d027129ebe89ceb91796939c9d173ea2842ef58f267bf27bb28a4159ca12437bd2705525978e8918b325d48be9

                                                                                                                  • C:\Program Files\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    74654e6010107ace936448b0fa06d4f1

                                                                                                                    SHA1

                                                                                                                    a112242f07da3cd8df4d11276866e04e3e504f4a

                                                                                                                    SHA256

                                                                                                                    15c70d76a53cdce4e6edc0d0a9c536cd3ade57748148ef5542673fdabbc3a296

                                                                                                                    SHA512

                                                                                                                    aede7e7c90e30751dd55855d0d5c166e0d790f38b4fead5337c2b6b326921b1fa434c33d2d7f433be555f36489ff4a21acd3314f2a9755abd077c45b034c6f66

                                                                                                                  • C:\Program Files\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    74654e6010107ace936448b0fa06d4f1

                                                                                                                    SHA1

                                                                                                                    a112242f07da3cd8df4d11276866e04e3e504f4a

                                                                                                                    SHA256

                                                                                                                    15c70d76a53cdce4e6edc0d0a9c536cd3ade57748148ef5542673fdabbc3a296

                                                                                                                    SHA512

                                                                                                                    aede7e7c90e30751dd55855d0d5c166e0d790f38b4fead5337c2b6b326921b1fa434c33d2d7f433be555f36489ff4a21acd3314f2a9755abd077c45b034c6f66

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1928051653\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    1e9bec51d8dfcb9fb708f4b762a44ae7

                                                                                                                    SHA1

                                                                                                                    b50fd54a7da52ac8002eef8cd8aeec2612cafad0

                                                                                                                    SHA256

                                                                                                                    b4ed89913ead99449499cc54eaebc4eeb588ee01097ec830b55d02d470cf8935

                                                                                                                    SHA512

                                                                                                                    54c993d7fddcf10c5490c6c1793019be1c586f0895a3d9922e26d0c8a3eb41b0e818b1c057592699e3366beb05ccd3138e9a50a69575b317f38b5afea548b9b7

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1928051653\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    1e9bec51d8dfcb9fb708f4b762a44ae7

                                                                                                                    SHA1

                                                                                                                    b50fd54a7da52ac8002eef8cd8aeec2612cafad0

                                                                                                                    SHA256

                                                                                                                    b4ed89913ead99449499cc54eaebc4eeb588ee01097ec830b55d02d470cf8935

                                                                                                                    SHA512

                                                                                                                    54c993d7fddcf10c5490c6c1793019be1c586f0895a3d9922e26d0c8a3eb41b0e818b1c057592699e3366beb05ccd3138e9a50a69575b317f38b5afea548b9b7

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    3aaa1ffa276b082ddfa14a8209084ca7

                                                                                                                    SHA1

                                                                                                                    b0652f2102331630e85f20a726906e3de4efdab1

                                                                                                                    SHA256

                                                                                                                    c645aa836ae6294ba4dcc28050c4678e29fe5e17bee579cb7e9cafcea2cb65e4

                                                                                                                    SHA512

                                                                                                                    0589244a59d7c38ff527dca81164555b0b5f3bb8568ee238ccdd8b6703e875e2d8c4ea1d7ca02b80b159f609fff0b2af7bec9da29e2a02090a1f08b324abc514

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Low\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    3aaa1ffa276b082ddfa14a8209084ca7

                                                                                                                    SHA1

                                                                                                                    b0652f2102331630e85f20a726906e3de4efdab1

                                                                                                                    SHA256

                                                                                                                    c645aa836ae6294ba4dcc28050c4678e29fe5e17bee579cb7e9cafcea2cb65e4

                                                                                                                    SHA512

                                                                                                                    0589244a59d7c38ff527dca81164555b0b5f3bb8568ee238ccdd8b6703e875e2d8c4ea1d7ca02b80b159f609fff0b2af7bec9da29e2a02090a1f08b324abc514

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    3aaa1ffa276b082ddfa14a8209084ca7

                                                                                                                    SHA1

                                                                                                                    b0652f2102331630e85f20a726906e3de4efdab1

                                                                                                                    SHA256

                                                                                                                    c645aa836ae6294ba4dcc28050c4678e29fe5e17bee579cb7e9cafcea2cb65e4

                                                                                                                    SHA512

                                                                                                                    0589244a59d7c38ff527dca81164555b0b5f3bb8568ee238ccdd8b6703e875e2d8c4ea1d7ca02b80b159f609fff0b2af7bec9da29e2a02090a1f08b324abc514

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    3aaa1ffa276b082ddfa14a8209084ca7

                                                                                                                    SHA1

                                                                                                                    b0652f2102331630e85f20a726906e3de4efdab1

                                                                                                                    SHA256

                                                                                                                    c645aa836ae6294ba4dcc28050c4678e29fe5e17bee579cb7e9cafcea2cb65e4

                                                                                                                    SHA512

                                                                                                                    0589244a59d7c38ff527dca81164555b0b5f3bb8568ee238ccdd8b6703e875e2d8c4ea1d7ca02b80b159f609fff0b2af7bec9da29e2a02090a1f08b324abc514

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    3aaa1ffa276b082ddfa14a8209084ca7

                                                                                                                    SHA1

                                                                                                                    b0652f2102331630e85f20a726906e3de4efdab1

                                                                                                                    SHA256

                                                                                                                    c645aa836ae6294ba4dcc28050c4678e29fe5e17bee579cb7e9cafcea2cb65e4

                                                                                                                    SHA512

                                                                                                                    0589244a59d7c38ff527dca81164555b0b5f3bb8568ee238ccdd8b6703e875e2d8c4ea1d7ca02b80b159f609fff0b2af7bec9da29e2a02090a1f08b324abc514

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Microsoft Visual C++ 2010 x86 Redistributable Setup_10.0.40219\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    3aaa1ffa276b082ddfa14a8209084ca7

                                                                                                                    SHA1

                                                                                                                    b0652f2102331630e85f20a726906e3de4efdab1

                                                                                                                    SHA256

                                                                                                                    c645aa836ae6294ba4dcc28050c4678e29fe5e17bee579cb7e9cafcea2cb65e4

                                                                                                                    SHA512

                                                                                                                    0589244a59d7c38ff527dca81164555b0b5f3bb8568ee238ccdd8b6703e875e2d8c4ea1d7ca02b80b159f609fff0b2af7bec9da29e2a02090a1f08b324abc514

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\acrocef_low\System Restore.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    3aaa1ffa276b082ddfa14a8209084ca7

                                                                                                                    SHA1

                                                                                                                    b0652f2102331630e85f20a726906e3de4efdab1

                                                                                                                    SHA256

                                                                                                                    c645aa836ae6294ba4dcc28050c4678e29fe5e17bee579cb7e9cafcea2cb65e4

                                                                                                                    SHA512

                                                                                                                    0589244a59d7c38ff527dca81164555b0b5f3bb8568ee238ccdd8b6703e875e2d8c4ea1d7ca02b80b159f609fff0b2af7bec9da29e2a02090a1f08b324abc514

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\acrocef_low\System Restore.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    3aaa1ffa276b082ddfa14a8209084ca7

                                                                                                                    SHA1

                                                                                                                    b0652f2102331630e85f20a726906e3de4efdab1

                                                                                                                    SHA256

                                                                                                                    c645aa836ae6294ba4dcc28050c4678e29fe5e17bee579cb7e9cafcea2cb65e4

                                                                                                                    SHA512

                                                                                                                    0589244a59d7c38ff527dca81164555b0b5f3bb8568ee238ccdd8b6703e875e2d8c4ea1d7ca02b80b159f609fff0b2af7bec9da29e2a02090a1f08b324abc514

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    3aaa1ffa276b082ddfa14a8209084ca7

                                                                                                                    SHA1

                                                                                                                    b0652f2102331630e85f20a726906e3de4efdab1

                                                                                                                    SHA256

                                                                                                                    c645aa836ae6294ba4dcc28050c4678e29fe5e17bee579cb7e9cafcea2cb65e4

                                                                                                                    SHA512

                                                                                                                    0589244a59d7c38ff527dca81164555b0b5f3bb8568ee238ccdd8b6703e875e2d8c4ea1d7ca02b80b159f609fff0b2af7bec9da29e2a02090a1f08b324abc514

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\hsperfdata_Admin\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    3aaa1ffa276b082ddfa14a8209084ca7

                                                                                                                    SHA1

                                                                                                                    b0652f2102331630e85f20a726906e3de4efdab1

                                                                                                                    SHA256

                                                                                                                    c645aa836ae6294ba4dcc28050c4678e29fe5e17bee579cb7e9cafcea2cb65e4

                                                                                                                    SHA512

                                                                                                                    0589244a59d7c38ff527dca81164555b0b5f3bb8568ee238ccdd8b6703e875e2d8c4ea1d7ca02b80b159f609fff0b2af7bec9da29e2a02090a1f08b324abc514

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\System Restore.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    3aaa1ffa276b082ddfa14a8209084ca7

                                                                                                                    SHA1

                                                                                                                    b0652f2102331630e85f20a726906e3de4efdab1

                                                                                                                    SHA256

                                                                                                                    c645aa836ae6294ba4dcc28050c4678e29fe5e17bee579cb7e9cafcea2cb65e4

                                                                                                                    SHA512

                                                                                                                    0589244a59d7c38ff527dca81164555b0b5f3bb8568ee238ccdd8b6703e875e2d8c4ea1d7ca02b80b159f609fff0b2af7bec9da29e2a02090a1f08b324abc514

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\System Restore.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    3aaa1ffa276b082ddfa14a8209084ca7

                                                                                                                    SHA1

                                                                                                                    b0652f2102331630e85f20a726906e3de4efdab1

                                                                                                                    SHA256

                                                                                                                    c645aa836ae6294ba4dcc28050c4678e29fe5e17bee579cb7e9cafcea2cb65e4

                                                                                                                    SHA512

                                                                                                                    0589244a59d7c38ff527dca81164555b0b5f3bb8568ee238ccdd8b6703e875e2d8c4ea1d7ca02b80b159f609fff0b2af7bec9da29e2a02090a1f08b324abc514

                                                                                                                  • C:\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    e70dcd27b21ad497809917af1ef2ff8f

                                                                                                                    SHA1

                                                                                                                    c531bde0d662e8c1f32a43bea6808e110fe1f50a

                                                                                                                    SHA256

                                                                                                                    335a7076d4efffd8792e172e7617750a2bc8f0e486597ba69dcb1dd75df886d6

                                                                                                                    SHA512

                                                                                                                    e5b5b2902ada75a61e88308cb57075cba14f4044a54957b0566a4f0c0c73d0594d1317f29543f8caeb945685022816f5ba83e36ce6abe04409930864da4ec66d

                                                                                                                  • C:\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    e70dcd27b21ad497809917af1ef2ff8f

                                                                                                                    SHA1

                                                                                                                    c531bde0d662e8c1f32a43bea6808e110fe1f50a

                                                                                                                    SHA256

                                                                                                                    335a7076d4efffd8792e172e7617750a2bc8f0e486597ba69dcb1dd75df886d6

                                                                                                                    SHA512

                                                                                                                    e5b5b2902ada75a61e88308cb57075cba14f4044a54957b0566a4f0c0c73d0594d1317f29543f8caeb945685022816f5ba83e36ce6abe04409930864da4ec66d

                                                                                                                  • C:\odt\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    515e73e88cb8f8b4b9c4a814b90d888e

                                                                                                                    SHA1

                                                                                                                    027bfc9de89cc3c43a18f3deade62e608e01bf59

                                                                                                                    SHA256

                                                                                                                    be8c8715b900d43db1da4d3724c3a4ba370d6778336650c0f15a6a62187c053d

                                                                                                                    SHA512

                                                                                                                    9a3fa0bbed537b56ef9c4653f79457cea63fab0693577c7ef4e7b612e13a0a0331a2d9a4ce9054a10cc2ced1e1bfec1425e5930540cab6a40cc9fbd531619994

                                                                                                                  • C:\odt\backup.exe
                                                                                                                    Filesize

                                                                                                                    72KB

                                                                                                                    MD5

                                                                                                                    515e73e88cb8f8b4b9c4a814b90d888e

                                                                                                                    SHA1

                                                                                                                    027bfc9de89cc3c43a18f3deade62e608e01bf59

                                                                                                                    SHA256

                                                                                                                    be8c8715b900d43db1da4d3724c3a4ba370d6778336650c0f15a6a62187c053d

                                                                                                                    SHA512

                                                                                                                    9a3fa0bbed537b56ef9c4653f79457cea63fab0693577c7ef4e7b612e13a0a0331a2d9a4ce9054a10cc2ced1e1bfec1425e5930540cab6a40cc9fbd531619994

                                                                                                                  • memory/240-307-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/404-199-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/440-335-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/876-169-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1152-345-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1160-381-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1244-244-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1384-315-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1412-276-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1464-375-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1504-364-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1616-184-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1632-274-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1700-267-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1704-239-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1800-330-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1852-234-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1868-289-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/1984-293-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2296-254-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2400-386-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2404-260-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2436-194-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2500-316-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2540-323-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2568-154-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2712-134-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2756-281-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2804-339-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2856-144-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2868-189-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2892-355-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2900-219-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2920-174-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2948-298-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2976-321-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/2976-159-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3232-179-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3264-294-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3376-333-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3600-139-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3616-324-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3708-378-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3760-334-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3780-306-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3812-346-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/3972-365-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4024-224-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4076-354-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4152-308-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4232-372-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4276-204-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4352-164-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4400-214-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4420-387-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4436-259-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4444-347-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4688-149-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4720-209-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4760-356-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4796-299-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4860-245-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4888-363-0x0000000000000000-mapping.dmp
                                                                                                                  • memory/4900-229-0x0000000000000000-mapping.dmp